MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a7198e30b7476e90ade4fe4381b80aad3d416198d00a453ed1b4b465df2962e7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments

SHA256 hash: a7198e30b7476e90ade4fe4381b80aad3d416198d00a453ed1b4b465df2962e7
SHA3-384 hash: 452f4de309ff38451f45e1e9e1b47ceeab11ba59259554559ceb51365c8ff0c2d595de9cc4e20bf33c9947ef1801a7c3
SHA1 hash: bdfd818af14c3fe7098eb33a06c9ef3457f9096a
MD5 hash: f89cb3d560d388aec194dbda65aa9fc0
humanhash: autumn-jig-ceiling-sink
File name:SecuriteInfo.com.Win32.PWSX-gen.17017.127
Download: download sample
Signature AgentTesla
File size:712'192 bytes
First seen:2023-11-29 09:25:47 UTC
Last seen:2023-11-30 09:56:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:1Yv1E6jD/ll/wzTzCVHWf2R/c1nEUdGKapyAdbOjuUv8gc3uEopox:qv1tD/LAYHXRU1EUKlsjuU8gKuEe
TLSH T11BE413A456A8ABEAEE3793F44A31900087F67C3B9135C3286EC1B3DA96F5B114D50F53
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
303
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Launching a process
Creating a file
Using the Windows Management Instrumentation requests
DNS request
Sending a custom TCP request
Reading critical registry keys
Stealing user critical data
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-11-29 06:50:21 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
21 of 37 (56.76%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
agenttesla_v4
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Looks up external IP address via web service
AgentTesla
Unpacked files
SH256 hash:
51674486612e300fde800d8b11e5c3a4d3d2d164d903dcd64bcc42226b05c81a
MD5 hash:
ef1f42e650562f4ee6a1fecec8181997
SHA1 hash:
f36f5bae4eb74636233ea23fbaa6b97085140bfa
SH256 hash:
d01f3dea3851602ba5a0586c60430d286adf6fcc7e17aab080601a66630606e5
MD5 hash:
579197d4f760148a9482d1ebde113259
SHA1 hash:
cf6924eb360c7e5a117323bebcb6ee02d2aec86d
SH256 hash:
9584b93ff6afe50e4fed59e1a8a08828ee4c5e28ab0d995c13601e14589aaf5f
MD5 hash:
e0e3e4413e7d1b3b0d48a0d6d9a4183b
SHA1 hash:
5b1f276565b46f4a4b0b3023ae5a1b478c6abda1
Detections:
AgentTesla win_agent_tesla_g2 Agenttesla_type2 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_EXE_Packed_GEN01
SH256 hash:
05faf7cfb87550202a613e1fdb70c675bceeaf031297a93c5cb7713ed747067c
MD5 hash:
04a9da0c20e0b29be557425cb1d9ae8e
SHA1 hash:
37363c2a8405f53a399f9292641d872e5ae2a507
SH256 hash:
a7198e30b7476e90ade4fe4381b80aad3d416198d00a453ed1b4b465df2962e7
MD5 hash:
f89cb3d560d388aec194dbda65aa9fc0
SHA1 hash:
bdfd818af14c3fe7098eb33a06c9ef3457f9096a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments